Arbitrary Code Execution via Improper Deserialization in Proofpoint Insider Threat Management Windows Agent

Arbitrary Code Execution via Improper Deserialization in Proofpoint Insider Threat Management Windows Agent

CVE-2020-8884 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

rcdsvc in the Proofpoint Insider Threat Management Windows Agent (formerly ObserveIT Windows Agent) before 7.9 allows remote authenticated users to execute arbitrary code as SYSTEM because of improper deserialization over named pipes.

Learn more about our User Device Pen Test.